Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2018-3584

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function...

7.5CVSS

7.2AI Score

0.001EPSS

2018-04-03 05:29 PM
21
cve
cve

CVE-2017-15853

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing PTT commands, ptt_sock_send_msg_to_app() is invoked without validating the packet length. If the packet length is...

5.3CVSS

5AI Score

0.001EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2017-11075

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
26
cve
cve

CVE-2018-3563

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, untrusted pointer dereference in apr_cb_func can lead to an arbitrary code...

7.8CVSS

7.5AI Score

0.0005EPSS

2018-04-03 05:29 PM
18
cve
cve

CVE-2017-15837

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a policy for the packet pattern attribute NL80211_PKTPAT_OFFSET is not defined which can lead to a buffer over-read in...

5.3CVSS

4.9AI Score

0.001EPSS

2018-04-03 05:29 PM
24
4
cve
cve

CVE-2018-3566

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a buffer overwrite may occur in ProcSetReqInternal() due to missing length...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2018-3598

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, insufficient validation of parameters from userspace in the camera driver can lead to information leak and out-of-bounds...

7.5CVSS

7AI Score

0.001EPSS

2018-04-03 05:29 PM
18
cve
cve

CVE-2017-14890

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in the processing of an SWBA event, the vdev_map value is not properly validated leading to a potential buffer overwrite in function...

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2017-14880

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while IPA WAN-driver is processing multiple requests from modem/user-space module, the global variable "num_q6_rule" does not have a...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-04-03 05:29 PM
24
cve
cve

CVE-2018-3596

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, legacy code vulnerable after migration has been...

9.8CVSS

8.8AI Score

0.001EPSS

2018-04-03 05:29 PM
19
cve
cve

CVE-2017-15822

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, while processing a 802.11 management frame, a buffer overflow may potentially...

8.8CVSS

8AI Score

0.001EPSS

2018-04-03 05:29 PM
29
cve
cve

CVE-2017-18147

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in MMCP, a downlink message is not being properly...

9.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 05:29 PM
25
cve
cve

CVE-2017-17770

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in a power driver ioctl handler, an Untrusted Pointer Dereference may potentially...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-04-03 05:29 PM
25
cve
cve

CVE-2017-14894

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, in wma_vdev_start_resp_handler(), vdev id is received from firmware as part of WMI_VDEV_START_RESP_EVENTID. This vdev id can be greater....

7.3CVSS

6.9AI Score

0.001EPSS

2018-04-03 05:29 PM
23
cve
cve

CVE-2017-15836

In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if the firmware sends a service ready event to the host with a large number in the num_hw_modes or num_phy, then it could result in an.....

7.3CVSS

7.1AI Score

0.001EPSS

2018-04-03 05:29 PM
28
cve
cve

CVE-2017-9694

While parsing Netlink attributes in QCA_WLAN_VENDOR_ATTR_EXTSCAN_BSSID_HOTLIST_PARAMS_LOST_AP_SAMPLE_SIZE in qcacld 2.0 before 2017-05-16, a buffer overread could...

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-17766

In wma_peer_info_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-03, the value of num_peers received from firmware is not properly validated so that an integer overflow vulnerability in the size of a buffer allocation may potentially lead to a buffer...

9.8CVSS

9.2AI Score

0.001EPSS

2018-03-30 09:29 PM
18
cve
cve

CVE-2017-9692

When an atomic commit is issued on a writeback panel with a NULL output_layer parameter in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-03, a NULL pointer dereference may potentially...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-30 09:29 PM
21
cve
cve

CVE-2017-9693

The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab...

5.5CVSS

5.7AI Score

0.001EPSS

2018-03-30 09:29 PM
28
cve
cve

CVE-2017-15859

While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-30 09:29 PM
20
cve
cve

CVE-2017-17769

Information leakage in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the audio...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
22
cve
cve

CVE-2017-17771

In msm_isp_prepare_v4l2_buf in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-02-12, an array out of bounds can...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
22
cve
cve

CVE-2017-9723

The touchscreen driver synaptics_dsx in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-05, the size of a stack-allocated buffer can be set to a value which exceeds the size of the...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
27
cve
cve

CVE-2017-9691

There is a race condition in Android for MSM, Firefox OS for MSM, and QRD Android that allows to access to already free'd memory in the debug message output functionality contained within the mobicore...

4.7CVSS

5.2AI Score

0.0004EPSS

2018-03-30 09:29 PM
25
cve
cve

CVE-2017-15852

Information leak of the ISPIF base address in Android for MSM, Firefox OS for MSM, and QRD Android can occur in the camera...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-14877

While the IPA driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-31 is processing IOCTL commands there is no mutex lock of allocated memory. If one thread sends an ioctl cmd IPA_IOC_QUERY_RT_TBL_INDEX while another sends an ioctl cmd IPA_IOC_DEL_RT_RULE, a use-after-free....

9.8CVSS

9.1AI Score

0.001EPSS

2018-03-30 09:29 PM
19
cve
cve

CVE-2017-14892

In the function msm_pcm_hw_params() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-19, the return value of q6asm_open_shared_io() is not checked properly potentially leading to a possible dangling pointer...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
24
cve
cve

CVE-2017-14876

In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds...

9.8CVSS

8.8AI Score

0.001EPSS

2018-03-30 09:29 PM
21
cve
cve

CVE-2017-15823

In spectral_create_samp_msg() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-11, some values from firmware are not properly validated potentially leading to a buffer...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
25
cve
cve

CVE-2017-11087

libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of...

7.5CVSS

7.2AI Score

0.001EPSS

2018-03-30 09:29 PM
33
cve
cve

CVE-2017-15846

In the video_ioctl2() function in the camera driver in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-09-16, an untrusted pointer dereference may potentially...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-30 09:29 PM
26
cve
cve

CVE-2017-14875

In the handler for the ioctl command VIDIOC_MSM_ISP_DUAL_HW_LPM_MODE in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-05-23, a heap overread vulnerability...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-30 09:29 PM
22
cve
cve

CVE-2017-14891

In the KGSL driver function _gpuobj_map_useraddr() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-12, the contents of the stack can get leaked due to an uninitialized...

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-30 09:29 PM
29
cve
cve

CVE-2017-15826

Due to a race condition in MDSS rotator in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-20, a double free vulnerability may potentially exist when two threads free the same perf...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
20
cve
cve

CVE-2017-14881

While calling the IPA IOCTL handler for IPA_IOC_ADD_HDR_PROC_CTX in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-13, a use-after-free condition may potentially...

9.8CVSS

9AI Score

0.001EPSS

2018-03-30 09:29 PM
30
cve
cve

CVE-2017-14883

In the function wma_unified_power_debug_stats_event_handler() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-10-18, if the value param_buf->num_debug_register received from the FW command buffer is close to max of uint32, then the computation performed using this variable to...

9.8CVSS

9AI Score

0.001EPSS

2018-03-30 09:29 PM
20
cve
cve

CVE-2017-9681

In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary...

6.5CVSS

5.9AI Score

0.001EPSS

2018-03-30 03:29 PM
22
cve
cve

CVE-2018-0552

Untrusted search path vulnerability in The installer of PhishWall Client Firefox and Chrome edition for Windows Ver. 5.1.26 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.6AI Score

0.001EPSS

2018-03-22 01:29 PM
27
cve
cve

CVE-2017-15860

In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-23 11:29 PM
32
cve
cve

CVE-2017-15861

In all Qualcomm products with Android releases from CAF using the Linux kernel, in the function wma_roam_synch_event_handler, vdev_id is received from firmware and used to access an array without...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
23
cve
cve

CVE-2017-17764

In all Qualcomm products with Android releases from CAF using the Linux kernel, the num_failure_info value from firmware is not properly validated in wma_rx_aggr_failure_event_handler() so that an integer overflow vulnerability in a buffer size calculation may potentially lead to a buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-15862

In all Qualcomm products with Android releases from CAF using the Linux kernel, in wma_unified_link_radio_stats_event_handler(), the number of radio channels coming from firmware is not properly validated, potentially leading to an integer overflow vulnerability followed by a buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
26
cve
cve

CVE-2017-14884

In all Qualcomm products with Android releases from CAF using the Linux kernel, due to lack of bounds checking on the variable "data_len" from the function WLANQCMBR_McProcessMsg, a buffer overflow may potentially occur in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
27
cve
cve

CVE-2017-15817

In all Qualcomm products with Android releases from CAF using the Linux kernel, when an access point sends a challenge text greater than 128 bytes, the host driver is unable to validate this potentially leading to authentication...

7.8CVSS

6.4AI Score

0.001EPSS

2018-02-23 11:29 PM
22
cve
cve

CVE-2017-17767

In all Qualcomm products with Android releases from CAF using the Linux kernel, the IL client may free a buffer OMX Video Encoder Component and then subsequently access the already freed...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-02-23 11:29 PM
25
cve
cve

CVE-2017-15820

In all Qualcomm products with Android releases from CAF using the Linux kernel, in a KGSL IOCTL handler, a Use After Free Condition can potentially...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-15829

In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a GPU Driver which can potentially lead to a Use After Free...

7CVSS

6.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
24
cve
cve

CVE-2017-17765

In all Qualcomm products with Android releases from CAF using the Linux kernel, multiple values received from firmware are not properly validated in wma_get_ll_stats_ext_buf() and are used to allocate the sizes of buffers and may be vulnerable to integer overflow leading to buffer...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-23 11:29 PM
28
cve
cve

CVE-2017-11072

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-16 04:29 PM
26
cve
cve

CVE-2017-11079

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing sparse image, uninitialized heap memory can potentially be flashed due to the lack of validation of sparse image block header...

9.8CVSS

7.8AI Score

0.001EPSS

2018-01-10 10:29 PM
23
Total number of security vulnerabilities3038